Anonymous login in an FTP server
I am going to exploit the FTP Server of my target.
Attackers often abuse FTP servers to steal information. The FTP protocol doesn’t use encryption or perform any kind of integrity validation. It is recommended to use the Secure File Transfer Protocol (SFTP). FTP servers often enable anonymous user authentication, which an attacker may abuse to store unwanted files in your server, potentially for exfiltration.
Now as I know FTP is running on my target.
port 21/tcp is for ftp
I am using nmap -sV certifiedhacker.com, this nmap command is going to display the version of ftp running like in my case it is Pure-FTPd.
I am going to test for anonymous login in an FTP server by using Metasploit.
For this I am going to use.
1. Kali Linux.
2. Metasplot Framework.
3. Target website.
4. Internet.
Use the command (msfconsole) to launch Metasploit.
by The cyb3r Hunt
linux ftp server
Good @cyberHunt/Prateek keep it up…..
suuuuiiii bro
Thanks for the knowledge, more video and subscriber sir.
I want to learn more please make more videos
Amazing
sir